Active Topics

 


Reply
Thread Tools
coderus's Avatar
Posts: 6,436 | Thanked: 12,699 times | Joined on Nov 2011 @ Ängelholm, Sweden
#11
problem is inside sshd_config
__________________
Telegram | Openrepos | GitHub | Revolut donations
 

The Following User Says Thank You to coderus For This Useful Post:
Posts: 30 | Thanked: 23 times | Joined on Nov 2010 @ Poland
#12
Ok, thanks for the advice. What could messed up the script...?
Attached Files
File Type: txt sshd_config.txt (1.9 KB, 56 views)
 
coderus's Avatar
Posts: 6,436 | Thanked: 12,699 times | Joined on Nov 2011 @ Ängelholm, Sweden
#13
looks ok. check /etc/default/ssh
and try to reinstall openssh-server package
__________________
Telegram | Openrepos | GitHub | Revolut donations
 

The Following User Says Thank You to coderus For This Useful Post:
Posts: 30 | Thanked: 23 times | Joined on Nov 2010 @ Poland
#14
I reinstalled openssh-server but that did not help, so I reinstalled Developer mode and now every command with SSH is working fine

And yes, there was some mess in /etc/default/ssh becouse I made a lot of typos in command
Code:
echo -e 'mkdir -m 0755 -p /var/run/sshd\nexec /usr/sbin/sshd $SSHD_OPTS' >> /etc/default/ssh
Now I can finally make my scripts for ProfileMatic to NFC start/stop SSH server. Thanx everybody, especially Coderus.
 
Posts: 1,808 | Thanked: 4,272 times | Joined on Feb 2011 @ Germany
#15
Originally Posted by mr666acdc View Post
And yes, there was some mess in /etc/default/ssh becouse I made a lot of typos in command
Code:
echo -e 'mkdir -m 0755 -p /var/run/sshd\nexec /usr/sbin/sshd $SSHD_OPTS' >> /etc/default/ssh
Who or what told you to r4p3 /etc/default/ssh in that manner??
 
Posts: 30 | Thanked: 23 times | Joined on Nov 2010 @ Poland
#16
 

The Following User Says Thank You to mr666acdc For This Useful Post:
peterleinchen's Avatar
Posts: 4,117 | Thanked: 8,901 times | Joined on Aug 2010 @ Ruhrgebiet, Germany
#17
OMG

This you could have said earlier

And after reading that mentioned thread I would never follow such advice without cross checking.
1 it is a bad idea to enable root login via password (at least in public places and possibly even not having changed root pw).
2 this 'patch' works for enabling PermitRootLogin, but it breaks all following source in /etc/init/ssh.conf
3 so it would be much easier (and more straight-forward) to edit /etc/init/ssh.conf directly and set PermitRootLogin=yes
or use that one
Code:
sed -i -e s/-o PermitRootLogin=no// /etc/init/ssh.conf
and you are able to use /etc/ssh/sshd_config to en-/disable root login via config file. BUT take care, only do this when you are in OpenMode, otherwise former approach is really better.
__________________
SIM-Switcher, automated SIM switching with a Double (Dual) SIM adapter
--
Thank you all for voting me into the Community Council 2014-2016!

Please consider your membership / supporting Maemo e.V. and help to spread this by following/copying this link to your TMO signature:
[MC eV] Maemo Community eV membership application, http://talk.maemo.org/showthread.php?t=94257

editsignature, http://talk.maemo.org/profile.php?do=editsignature
 
Posts: 30 | Thanked: 23 times | Joined on Nov 2010 @ Poland
#18
But when server is stopped there is no security threat?

Of course I changed root pw. I'm using my N9 only with my home network and with N900(3G) bluetooth NAP > N9 internet.

Last edited by mr666acdc; 2014-03-15 at 03:00.
 
Reply


 
Forum Jump


All times are GMT. The time now is 21:13.